Enterprise technology

Security and trust

Work confidently using reliable and secure enterprise technology.

Information security controls

The Checkbox platform is highly secure with layers of technical and operational controls in place to protect information. Checkbox maintains an Information Security Management System as part of its governance framework which includes policies and procedures around network security, information handling and data security, access control, incident response, backups, change management, risk management, vulnerability/patch management, & vendor risk management.

lock

Encryption of Data at Rest and In Transit

shield

Automated Security Patching

bug_report

Antivirus Scanning

network_wifi

Network-based Intrusion Detection Systems (NIDS)

lab

Regular Web Application Penetration Testing

perm_scan_wifi

Regular Automated Vulnerability Scanning

photo

Hardened Standard Operating Environment Images

folder

Firewall Policies at the Host and Service Level (Micro Network Segmentation)

eye

Monitoring and Logging of All Administrative Access & Network Traffic Flows

AICPA SOC

Checkbox is SOC 2 Certified

Checkbox has been externally audited against the security requirements of the SOC 2 framework, and has achieved SOC 2 Type II certification.

Checkbox is ISO 27001 Certified

Checkbox has been externally audited against the security requirements of the ISO/IEC 27001:2022  framework, and has achieved ISO 27001 certification.

Checkbox is ISO 27017 Compliant

Checkbox has been externally audited against the security requirements of the ISO/IEC 27017:2015 framework, and is ISO 27017 compliant.

Checkbox is ISO 27018 Compliant

Checkbox has been externally audited against the security requirements of the ISO/IEC 27018:2019 framework, and is ISO 27018 compliant.

Trusted by leading legal teams, globally

Access our security documents

Get in touch to request Checkbox's security documents including policies, penetration tests and SOC2 audit reports.

Request security docs